![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11356
https://notcve.org/view.php?id=CVE-2018-11356
22 May 2018 — In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record. En Wireshark 2.6.0, 2.4.0 a 2.4.6 y 2.2.0 a 2.2.14, el disector DNS podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-dns.c evitando una desreferencia de puntero NULL en un nombre vacío en un registro SRV. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11357
https://notcve.org/view.php?id=CVE-2018-11357
22 May 2018 — In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths. En Wireshark 2.6.0, 2.4.0 a 2.4.6 y 2.2.0 a 2.2.14, el disector LTP y otros disectores podrían cerrarse inesperadamente. Esto se abordó en epan/tvbuff.c rechazando las longitudes negativas. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11359
https://notcve.org/view.php?id=CVE-2018-11359
22 May 2018 — In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference. En Wireshark 2.6.0, 2.4.0 a 2.4.6 y 2.2.0 a 2.2.14, el disector RRC y otros disectores podrían cerrarse inesperadamente. Esto se abordó en epan/proto.c evitando una desreferencia de puntero NULL. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11358 – Debian Security Advisory 4217-1
https://notcve.org/view.php?id=CVE-2018-11358
22 May 2018 — In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup. En Wireshark 2.6.0, 2.4.0 a 2.4.6 y 2.2.0 a 2.2.14, el disector Q.931 podría cerrarse inesperadamente. Esto se abordó en epan/dissectors/packet-q931.c evitando un uso de memoria previamente liberada una vez un paquete mal formado evitó ciertas limpiezas. It was discovered that Wireshark, ... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11362 – wireshark: Out-of-bounds read in packet-ldss.c
https://notcve.org/view.php?id=CVE-2018-11362
22 May 2018 — In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character. En Wireshark 2.6.0, 2.4.0 a 2.4.6 y 2.2.0 a 2.2.14, el disector LDSS podría cerrarse inesperadamente. Esto se abordó en epan/dissectors/packet-ldss.c evitando una sobrelectura de búfer al encontrar un carácter "\0" faltante. A heap-based buffer overflow was found in the wireshark module responsi... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11361
https://notcve.org/view.php?id=CVE-2018-11361
22 May 2018 — In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in Dot11DecryptTDLSDeriveKey. En Wireshark 2.6.0, el disector de protocolo IEEE 802.11 podría cerrarse inesperadamente. Esto se abordó en epan/crypt/dot11decrypt.c evitando un desbordamiento de búfer durante el procesamiento FTE en Dot11DecryptTDLSDeriveKey. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11360 – Debian Security Advisory 4217-1
https://notcve.org/view.php?id=CVE-2018-11360
22 May 2018 — In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow. En Wireshark 2.6.0, 2.4.0 a 2.4.6 y 2.2.0 a 2.2.14, el disector GSM A DTAP podría cerrarse inesperadamente. Esto se abordó en epan/dissectors/packet-gsm_a_dtap.c solucionando un error por un paso que provocó un desbordamiento de búfer. It was discovered that Wireshark, a network protocol analyzer,... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11354
https://notcve.org/view.php?id=CVE-2018-11354
22 May 2018 — In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string handling. En Wireshark 2.6.0, el disector IEEE 1905.1a podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-ieee1905.c realizando una corrección en concreto en la gestión de cadenas. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-11355
https://notcve.org/view.php?id=CVE-2018-11355
22 May 2018 — In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks. En Wireshark 2.6.0, el disector RTCP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-rtcp.c evitando un desbordamiento de búfer en los fragmentos de estado de paquete. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •